Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-31368-4_13guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

SCALLOP: Scaling the CSI-FiSh

Published: 07 May 2023 Publication History

Abstract

We present SCALLOP: SCALable isogeny action based on Oriented supersingular curves with Prime conductor, a new group action based on isogenies of supersingular curves. Similarly to CSIDH and OSIDH, we use the group action of an imaginary quadratic order’s class group on the set of oriented supersingular curves. Compared to CSIDH, the main benefit of our construction is that it is easy to compute the class-group structure; this data is required to uniquely represent — and efficiently act by — arbitrary group elements, which is a requirement in, e.g., the CSI-FiSh signature scheme by Beullens, Kleinjung and Vercauteren. The index-calculus algorithm used in CSI-FiSh to compute the class-group structure has complexity L(1/2), ruling out class groups much larger than CSIDH-512, a limitation that is particularly problematic in light of the ongoing debate regarding the quantum security of cryptographic group actions.
Hoping to solve this issue, we consider the class group of a quadratic order of large prime conductor inside an imaginary quadratic field of small discriminant. This family of quadratic orders lets us easily determine the size of the class group, and, by carefully choosing the conductor, even exercise significant control on it — in particular supporting highly smooth choices. Although evaluating the resulting group action still has subexponential asymptotic complexity, a careful choice of parameters leads to a practical speedup that we demonstrate in practice for a security level equivalent to CSIDH-1024, a parameter currently firmly out of reach of index-calculus-based methods. However, our implementation takes 35 s (resp. 12.5 min) for a single group-action evaluation at a CSIDH-512-equivalent (resp. CSIDH-1024-equivalent) security level, showing that, while feasible, the SCALLOP group action does not achieve realistically usable performance yet.

References

[1]
Alamati N, De Feo L, Montgomery H, and Patranabis S Moriai S and Wang H Cryptographic group actions and applications Advances in Cryptology – ASIACRYPT 2020 2020 Cham Springer 411-439
[2]
Arpin, S., Chen, M., Lauter, K.E., Scheidler, R., Stange, K.E., Tran, H.T.N.: Orienteering with one endomorphism. arXiv preprint arXiv:2201.11079 (2022)
[3]
Azarderakhsh, R., Jao, D., Kalach, K., Koziel, B., Leonardi, C.: Key compression for isogeny-based cryptosystems. In: Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography, pp. 1–10. ACM (2016)
[4]
Babai L On Lovász’ lattice reduction and the nearest lattice point problem Combinatorica 1986 6 1 1-13
[5]
Belding, J.V.: Number theoretic algorithms for elliptic curves. University of Maryland, College Park (2008)
[6]
Bernstein, D.J., De Feo, L., Leroux, A., Smith, B.: Faster computation of isogenies of large prime degree. ANTS (2020)
[7]
Beullens, W., Dobson, S., Katsumata, S., Lai, Y.F., Pintore, F.: Group signatures and more from isogenies and lattices: Generic, simple, and efficient. In: Dunkelman, O., Dziembowski, S. (eds.) Advances in Cryptology – EUROCRYPT 2022. EUROCRYPT 2022. Lecture Notes in Computer Science, vol. 13276, pp. 95–126. Springer, Cham (2022).
[8]
Beullens W, Katsumata S, and Pintore F Moriai S and Wang H Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices Advances in Cryptology – ASIACRYPT 2020 2020 Cham Springer 464-492
[9]
Beullens W, Kleinjung T, and Vercauteren F Galbraith SD and Moriai S CSI-FiSh: efficient isogeny based signatures through class group computations Advances in Cryptology – ASIACRYPT 2019 2019 Cham Springer 227-247
[10]
Bonnetain X and Schrottenloher A Canteaut A and Ishai Y Quantum security analysis of CSIDH Advances in Cryptology – EUROCRYPT 2020 2020 Cham Springer 493-522
[11]
Campos, F., Muth, P.: On actively secure fine-grained access structures from isogeny assumptions. In: Cheon, J.H., Johansson, T. (eds) Post-Quantum Cryptography. PQCrypto 2022. Lecture Notes in Computer Science, vol. 13512, pp. 375–398. Springer, Cham (2022).
[12]
Castryck, W., Houben, M., Vercauteren, F., Wesolowski, B.: On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves. Research in Number Theory 8 (2022).
[13]
Castryck W, Lange T, Martindale C, Panny L, and Renes J Peyrin T and Galbraith S CSIDH: an efficient post-quantum commutative group action Advances in Cryptology – ASIACRYPT 2018 2018 Cham Springer 395-427
[14]
Castryck, W., van der Meeren, N.: Two remarks on the vectorization problem. Cryptology ePrint Archive (2022)
[15]
Castryck, W., Sotáková, J., Vercauteren, F.: Breaking the decisional Diffie-Hellman problem for class group actions using genus theory. In: Micciancio, D., Ristenpart, T. (eds.) Advances in Cryptology - CRYPTO 2020. Lecture Notes in Computer Science, vol. 12171, pp. 92–120. Springer (2020).
[16]
Chávez-Saab J, Chi-Domínguez JJ, Jaques S, and Rodríguez-Henríquez F The SQALE of CSIDH: sublinear Vélu quantum-resistant isogeny action with low exponents J. Cryptogr. Eng. 2022 12 3 349-368
[17]
Childs AM and van Dam W Quantum algorithms for algebraic problems Rev. Mod. Phys. 2010 82 1 1
[18]
Chung, K.M., Hsieh, Y.C., Huang, M.Y., Huang, Y.H., Lange, T., Yang, B.Y.: Group signatures and accountable ring signatures from isogeny-based assumptions. arXiv preprint arXiv:2110.04795 (2021)
[19]
Colò, L., Kohel, D.: Orienting supersingular isogeny graphs. Number-Theoretic Methods in Cryptology 2019 (2019)
[20]
Costello C, Jao D, Longa P, Naehrig M, Renes J, and Urbanik D Coron J-S and Nielsen JB Efficient compression of SIDH public keys Advances in Cryptology – EUROCRYPT 2017 2017 Cham Springer 679-706
[21]
Couveignes, J.M.: Hard homogeneous spaces. Cryptology ePrint Archive, Report 2006/291 (2006)
[22]
Cozzo D and Smart NP Ding J and Tillich J-P Sashimi: Cutting up CSI-FiSh secret keys to produce an actively secure distributed signing protocol Post-Quantum Cryptography 2020 Cham Springer 169-186
[23]
Dartois, P., De Feo, L.: On the security of OSIDH. In: Hanaoka, G., Shikata, J., Watanabe, Y. (eds.) Public-Key Cryptography – PKC 2022. PKC 2022. Lecture Notes in Computer Science, vol. 13177, pp. 52–81. Springer, Cham (2022).
[24]
De Feo, L., et al.: SCALLOP: scaling the CSI-FiSh. Cryptology ePrint Archive, Report 2023/058 (2023). https://eprint.iacr.org/2023/058
[25]
De Feo, L., et al.: SÉTA: Supersingular encryption from torsion attacks. In: ASIACRYPT (2021)
[26]
De Feo L and Galbraith SD Ishai Y and Rijmen V SeaSign: compact isogeny signatures from class group actions Advances in Cryptology – EUROCRYPT 2019 2019 Cham Springer 759-789
[27]
De Feo L, Kohel D, Leroux A, Petit C, and Wesolowski B Moriai S and Wang H SQISign: compact post-quantum signatures from quaternions and isogenies Advances in Cryptology – ASIACRYPT 2020 2020 Cham Springer 64-93
[28]
De Feo, L., Leroux, A., Longa, P., Wesolowski, B.: New algorithms for the Deuring correspondence: towards practical and secure SQISign signatures. Eurocrypt 2023 (2023)
[29]
De Feo L and Meyer M Kiayias A, Kohlweiss M, Wallden P, and Zikas V Threshold schemes from isogeny assumptions Public-Key Cryptography – PKC 2020 2020 Cham Springer 187-212
[30]
Decru T, Panny L, and Vercauteren F Ding J and Steinwandt R Faster SeaSign signatures through improved rejection sampling Post-Quantum Cryptography 2019 Cham Springer 271-285
[31]
Delfs C and Galbraith SD Computing isogenies between supersingular elliptic curves over Fp Des. Codes Crypt. 2016 78 2 425-440
[32]
Eisenträger K, Hallgren S, Lauter K, Morrison T, and Petit C Nielsen JB and Rijmen V Supersingular isogeny graphs and endomorphism rings: reductions and solutions Advances in Cryptology – EUROCRYPT 2018 2018 Cham Springer 329-368
[33]
Eisenträger K, Hallgren S, Leonardi C, Morrison T, and Park J Computing endomorphism rings of supersingular elliptic curves and connections to path-finding in isogeny graphs Open Book Series 2020 4 1 215-232
[34]
Fouotsa, T.B., Kutas, P., Merz, S.P., Ti, Y.B.: On the isogeny problem with torsion point information. In: Hanaoka, G., Shikata, J., Watanabe, Y. (eds) Public-Key Cryptography – PKC 2022. PKC 2022. Lecture Notes in Computer Science(), vol 13177, pp. 142–161. Springer, Cham (2022).
[35]
Galbraith S, Panny L, Smith B, and Vercauteren F Quantum equivalence of the DLP and CDHP for group actions Math. Cryptol. 2021 1 1 40-44
[36]
Hardy, G.H., Wright, E.M., et al.: An introduction to the theory of numbers. Oxford University Press (1979)
[37]
Ivanyos, G.: On solving systems of random linear disequations. arXiv preprint arXiv:0704.2988 (2007)
[38]
Kohel, D.R., Lauter, K., Petit, C., Tignol, J.P.: On the quaternion -isogeny path problem. LMS J. Comput. Math. 17(A), 418–432 (2014)
[39]
Kuperberg G A subexponential-time quantum algorithm for the dihedral hidden subgroup problem SIAM J. Comput. 2005 35 1 170-188
[40]
Lai, Y.F., Dobson, S.: Collusion resistant revocable ring signatures and group signatures from hard homogeneous spaces. Cryptology ePrint Archive (2021)
[41]
Leroux, A.: A new isogeny representation and applications to cryptography. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology - ASIACRYPT 2022, pp. 3–35. Springer, Cham (2022).
[42]
Leroux, A., Roméas, M.: Updatable encryption from group actions. Cryptology ePrint Archive (2022)
[43]
Li, J., Nguyen, P.Q.: A complete analysis of the BKZ lattice reduction algorithm. Cryptology ePrint Archive, Paper 2020/1237 (2020). https://eprint.iacr.org/2020/1237
[44]
Love J and Boneh D Supersingular curves with small noninteger endomorphisms Open Book Ser. 2020 4 1 7-22
[45]
Montgomery, H., Zhandry, M.: Full quantum equivalence of group action DLog and CDH, and more. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology - ASIACRYPT 2022, pp. 3–32. Springer, Cham (2022).
[46]
Naehrig M and Renes J Galbraith SD and Moriai S Dual isogenies and their application to public-key compression for isogeny-based cryptography Advances in Cryptology – ASIACRYPT 2019 2019 Cham Springer 243-272
[47]
Onuki H On oriented supersingular elliptic curves Finite Fields Appl. 2021 69
[48]
Peikert C Canteaut A and Ishai Y He gives C-sieves on the CSIDH Advances in Cryptology – EUROCRYPT 2020 2020 Cham Springer 463-492
[49]
de Quehen, V., et al.: Improved torsion-point attacks on SIDH variants. In: Malkin, T., Peikert, C. (eds) Advances in Cryptology – CRYPTO 2021. CRYPTO 2021. Lecture Notes in Computer Science, vol. 12827, pp. 432–470. Springer, Cham (2021).
[50]
Rostovtsev, A., Stolbunov, A.: Public-key cryptosystem based on isogenies. Cryptology ePrint Archive, Report 2006/145 (2006)
[51]
Silverman, J.H.: The arithmetic of elliptic curves, vol. 106 (2009)
[52]
Stolbunov, A.: Cryptographic schemes based on isogenies (2012)
[53]
Vélu, J.: Isogénies entre courbes elliptiques. Comptes-Rendus de l’Académie des Sciences, Série I 273, 238–241 (1971)
[54]
Washington, L.C.: Elliptic curves: number theory and cryptography. Chapman and Hall/CRC, second edn. (2008).
[55]
Wesolowski, B.: Orientations and the supersingular endomorphism ring problem. In: Dunkelman, O., Dziembowski, S. (eds.) Advances in Cryptology - EUROCRYPT 2022. Lecture Notes in Computer Science, vol. 13277, pp. 345–371. Springer (2022).
[56]
Zanon GHM, Simplicio MA, Pereira GCCF, Doliskani J, and Barreto PSLM Lange T and Steinwandt R Faster isogeny-based compressed key agreement Post-Quantum Cryptography 2018 Cham Springer 248-268

Cited By

View all
  • (2024)Efficient Post-Quantum Secure Deterministic Threshold Wallets from IsogeniesProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3657008(522-532)Online publication date: 1-Jul-2024
  • (2024)Updatable Encryption from Group ActionsPost-Quantum Cryptography10.1007/978-3-031-62746-0_2(20-53)Online publication date: 12-Jun-2024
  • (2024)Properties of Lattice Isomorphism as a Cryptographic Group ActionPost-Quantum Cryptography10.1007/978-3-031-62743-9_6(170-201)Online publication date: 12-Jun-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Public-Key Cryptography – PKC 2023: 26th IACR International Conference on Practice and Theory of Public-Key Cryptography, Atlanta, GA, USA, May 7–10, 2023, Proceedings, Part I
May 2023
811 pages
ISBN:978-3-031-31367-7
DOI:10.1007/978-3-031-31368-4

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 07 May 2023

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media